206299 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3052-1) | Nessus | SuSE Local Security Checks | 8/29/2024 | 12/23/2024 | critical |
206597 | RHEL 8 : Satellite 6.13.7.2 Security Update (Important) (RHSA-2024:6337) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
206601 | RHEL 8 : Satellite 6.14.4.2 Security Update (Important) (RHSA-2024:6336) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | critical |
254139 | Linux Distros Unpatched Vulnerability : CVE-2007-1959 | Nessus | Misc. | 8/24/2025 | 9/2/2025 | critical |
25690 | MS07-039: Microsoft Windows Active Directory LDAP Service Remote Code Execution (926122) | Nessus | Windows : Microsoft Bulletins | 7/10/2007 | 11/15/2018 | critical |
151291 | ForgeRock Access Management < 7.0 RCE | Nessus | CGI abuses | 7/2/2021 | 5/14/2025 | critical |
117431 | Security Updates for Microsoft .NET Framework (September 2018) | Nessus | Windows : Microsoft Bulletins | 9/12/2018 | 11/1/2019 | critical |
75639 | openSUSE Security Update : logwatch (openSUSE-SU-2011:0242-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
234146 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2025-1354) | Nessus | Huawei Local Security Checks | 4/11/2025 | 4/11/2025 | high |
235539 | RockyLinux 8 : emacs (RLSA-2025:1917) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
71822 | Solaris 10 (x86) : 124394-12 (deprecated) | Nessus | Solaris Local Security Checks | 1/7/2014 | 1/14/2021 | critical |
174253 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.15 Multiple Vulnerabilities (CloudBees Security Advisory 2023-04-12) | Nessus | CGI abuses | 4/13/2023 | 6/4/2024 | high |
164217 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2820-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | high |
193091 | KB5036896: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 1/20/2025 | high |
193099 | KB5036950: Windows Server 2008 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 1/22/2025 | high |
193100 | KB5036894: Windows 11 version 21H2 Security Update (April 2024) | Nessus | Windows : Microsoft Bulletins | 4/9/2024 | 1/22/2025 | high |
193552 | Fedora 38 : rust (2024-bbb141c1ed) | Nessus | Fedora Local Security Checks | 4/19/2024 | 11/14/2024 | critical |
180235 | Mozilla Firefox ESR < 102.15 | Nessus | MacOS X Local Security Checks | 8/29/2023 | 9/26/2023 | high |
211028 | Fedora 41 : rust (2024-3534c44ef9) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
122486 | Security Updates for Microsoft SQL Server 2016 and 2017 x64 (August 2018) (uncredentialed check) | Nessus | Windows | 2/28/2019 | 4/11/2022 | critical |
126426 | EulerOS 2.0 SP5 : libxml2 (EulerOS-SA-2019-1685) | Nessus | Huawei Local Security Checks | 7/2/2019 | 5/13/2024 | critical |
236865 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:2035) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | high |
47194 | Fedora 12 : systemtap-1.1-1.fc12 (2010-0688) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
52622 | Fedora 13 : logwatch-7.3.6-55.fc13 (2011-2318) | Nessus | Fedora Local Security Checks | 3/11/2011 | 1/11/2021 | critical |
53228 | SuSE 11.1 Security Update : logwatch (SAT Patch Number 4236) | Nessus | SuSE Local Security Checks | 3/31/2011 | 1/19/2021 | critical |
53767 | openSUSE Security Update : logwatch (openSUSE-SU-2011:0242-1) | Nessus | SuSE Local Security Checks | 5/5/2011 | 1/14/2021 | critical |
59612 | GLSA-201203-20 : Logwatch: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 6/21/2012 | 1/6/2021 | critical |
160782 | NewStart CGSL CORE 5.04 / MAIN 5.04 : libxml2 Vulnerability (NS-SA-2022-0015) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 5/9/2022 | critical |
195603 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg (SUSE-SU-2024:1593-1) | Nessus | SuSE Local Security Checks | 5/11/2024 | 6/4/2025 | high |
216247 | Debian dla-4051 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2/13/2025 | 2/13/2025 | high |
216344 | Fedora 41 : webkitgtk (2025-3e8ed13bf0) | Nessus | Fedora Local Security Checks | 2/15/2025 | 2/15/2025 | high |
215120 | PDF-XChange Editor < 10.5.0.393 Multiple Vulnerabilities | Nessus | Windows | 2/7/2025 | 2/13/2025 | high |
238439 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : WebKitGTK vulnerabilities (USN-7566-1) | Nessus | Ubuntu Local Security Checks | 6/13/2025 | 6/13/2025 | high |
119960 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:0306-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | critical |
182661 | Fedora 37 : tacacs (2023-ef2653f707) | Nessus | Fedora Local Security Checks | 10/6/2023 | 11/14/2024 | critical |
182667 | Fedora 38 : tacacs (2023-6f9e904861) | Nessus | Fedora Local Security Checks | 10/6/2023 | 11/14/2024 | critical |
187092 | Oracle Linux 8 : gstreamer1-plugins-bad-free (ELSA-2023-7841) | Nessus | Oracle Linux Local Security Checks | 12/19/2023 | 9/9/2025 | high |
187484 | Oracle Linux 7 : gstreamer1-plugins-bad-free (ELSA-2024-0013) | Nessus | Oracle Linux Local Security Checks | 1/2/2024 | 9/9/2025 | high |
89615 | Fedora 22 : pitivi-0.94-5.fc22 (2016-cbb76d0e3a) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | critical |
97727 | Adobe Flash Player <= 24.0.0.221 Multiple Vulnerabilities (APSB17-07) | Nessus | Windows | 3/14/2017 | 4/11/2022 | critical |
97776 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2017:0703-1) | Nessus | SuSE Local Security Checks | 3/16/2017 | 1/6/2021 | critical |
97814 | GLSA-201703-02 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/20/2017 | 1/11/2021 | critical |
191550 | Unitronics VisiLogic < 9.9.00 Default Password | Nessus | Windows | 3/5/2024 | 3/5/2024 | critical |
191671 | FreeBSD : chromium -- multiple security fixes (fd3401a1-b6df-4577-917a-2c22fee99d34) | Nessus | FreeBSD Local Security Checks | 3/7/2024 | 12/20/2024 | high |
204786 | Progress Telerik Reporting < 2024 Q2 (18.1.24.709) Object Injection | Nessus | Windows | 7/26/2024 | 11/1/2024 | critical |
201608 | CBL Mariner 2.0 Security Update: terraform (CVE-2024-3817) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | critical |
193160 | Security Updates for Microsoft SQL Server ODBC Driver (April 2024) | Nessus | Windows | 4/10/2024 | 1/22/2025 | high |
51904 | MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) | Nessus | Windows : Microsoft Bulletins | 2/8/2011 | 11/15/2018 | critical |
60092 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8226) | Nessus | SuSE Local Security Checks | 7/23/2012 | 1/19/2021 | critical |
44834 | Debian DSA-1969-1 : krb5 - integer underflow | Nessus | Debian Local Security Checks | 2/24/2010 | 1/4/2021 | critical |